WO2005094175A3 - A privacy preserving data-mining protocol - Google Patents

A privacy preserving data-mining protocol Download PDF

Info

Publication number
WO2005094175A3
WO2005094175A3 PCT/IL2005/000364 IL2005000364W WO2005094175A3 WO 2005094175 A3 WO2005094175 A3 WO 2005094175A3 IL 2005000364 W IL2005000364 W IL 2005000364W WO 2005094175 A3 WO2005094175 A3 WO 2005094175A3
Authority
WO
WIPO (PCT)
Prior art keywords
privacy
data
aggregator
sources
user
Prior art date
Application number
PCT/IL2005/000364
Other languages
French (fr)
Other versions
WO2005094175A2 (en
Inventor
Asaf Evenhaim
Original Assignee
Crossix Solutions Llc
Asaf Evenhaim
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Crossix Solutions Llc, Asaf Evenhaim filed Critical Crossix Solutions Llc
Priority to EP05718937A priority Critical patent/EP1761893A4/en
Priority to CA2561551A priority patent/CA2561551C/en
Priority to US10/597,631 priority patent/US7823207B2/en
Priority to AU2005227771A priority patent/AU2005227771B2/en
Publication of WO2005094175A2 publication Critical patent/WO2005094175A2/en
Publication of WO2005094175A3 publication Critical patent/WO2005094175A3/en

Links

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H50/00ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics
    • G16H50/70ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics for mining of medical data, e.g. analysing previous cases of other patients

Abstract

Privacy Preserving Data-Mining Protocol, between a secure 'aggregator' and 'sources' having respective access to privacy-sensitive micro-data, the protocol including: the 'aggregator' accepting a user query and transmitting a parameter list for that query to the 'sources' (often including privacy-problematic identifiable specifics to be analyzed); the 'sources' then forming files of privacy-sensitive data-items according to the parameter list and privacy filtering out details particular to less than a predetermined quantity of micro-data-specific data-items; and the 'aggregator' merging the privacy-filtered files into a data-warehouse to formulate a privacy-safe response to the user - even though the user may have included privacy-problematic identifiable specifics.
PCT/IL2005/000364 2004-04-02 2005-04-01 A privacy preserving data-mining protocol WO2005094175A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP05718937A EP1761893A4 (en) 2004-04-02 2005-04-01 A privacy preserving data-mining protocol
CA2561551A CA2561551C (en) 2004-04-02 2005-04-01 A privacy preserving data-mining protocol
US10/597,631 US7823207B2 (en) 2004-04-02 2005-04-01 Privacy preserving data-mining protocol
AU2005227771A AU2005227771B2 (en) 2004-04-02 2005-04-01 A Privacy Preserving Data-Mining Protocol

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IL161263 2004-04-02
IL16126304A IL161263A0 (en) 2004-04-02 2004-04-02 A privacy preserving data-mining protocol

Publications (2)

Publication Number Publication Date
WO2005094175A2 WO2005094175A2 (en) 2005-10-13
WO2005094175A3 true WO2005094175A3 (en) 2009-04-23

Family

ID=34073982

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL2005/000364 WO2005094175A2 (en) 2004-04-02 2005-04-01 A privacy preserving data-mining protocol

Country Status (6)

Country Link
US (1) US7823207B2 (en)
EP (1) EP1761893A4 (en)
AU (1) AU2005227771B2 (en)
CA (1) CA2561551C (en)
IL (1) IL161263A0 (en)
WO (1) WO2005094175A2 (en)

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8849716B1 (en) * 2001-04-20 2014-09-30 Jpmorgan Chase Bank, N.A. System and method for preventing identity theft or misuse by restricting access
US7792864B1 (en) * 2006-06-14 2010-09-07 TransUnion Teledata, L.L.C. Entity identification and/or association using multiple data elements
US8577933B2 (en) * 2006-08-02 2013-11-05 Crossix Solutions Inc. Double blinded privacy-safe distributed data mining protocol
US8453234B2 (en) * 2006-09-20 2013-05-28 Clearwire Ip Holdings Llc Centralized security management system
US20080086765A1 (en) * 2006-10-05 2008-04-10 Microsoft Corporation Issuance privacy
WO2009055802A1 (en) * 2007-10-26 2009-04-30 Telcordia Technologies, Inc. Method and system for secure session establishment using identity-based encryption (vdtls)
US8250013B2 (en) * 2008-01-18 2012-08-21 Siemens Medical Solutions Usa, Inc. System and method for privacy preserving predictive models for lung cancer survival analysis
US8140502B2 (en) * 2008-06-27 2012-03-20 Microsoft Corporation Preserving individual information privacy by providing anonymized customer data
US9818118B2 (en) * 2008-11-19 2017-11-14 Visa International Service Association Transaction aggregator
US8422989B1 (en) * 2008-12-09 2013-04-16 Sprint Communications Company L.P. Method and system for encoding telecommunications user information
US9141758B2 (en) * 2009-02-20 2015-09-22 Ims Health Incorporated System and method for encrypting provider identifiers on medical service claim transactions
US8495384B1 (en) * 2009-03-10 2013-07-23 James DeLuccia Data comparison system
US8607057B2 (en) * 2009-05-15 2013-12-10 Microsoft Corporation Secure outsourced aggregation with one-way chains
US8326849B2 (en) * 2009-06-25 2012-12-04 University Of Ottawa System and method for optimizing the de-identification of data sets
EP2553643A4 (en) 2010-03-31 2014-03-26 Mediamath Inc Systems and methods for integration of a demand side platform
US10049391B2 (en) 2010-03-31 2018-08-14 Mediamath, Inc. Systems and methods for providing a demand side platform
WO2012012342A2 (en) 2010-07-19 2012-01-26 Mediamath, Inc. Systems and methods for determining competitive market values of an ad impression
JP5641058B2 (en) * 2010-12-28 2014-12-17 富士通株式会社 Program, information processing apparatus and method
US8775218B2 (en) * 2011-05-18 2014-07-08 Rga Reinsurance Company Transforming data for rendering an insurability decision
US9202078B2 (en) 2011-05-27 2015-12-01 International Business Machines Corporation Data perturbation and anonymization using one way hash
US9058612B2 (en) 2011-05-27 2015-06-16 AVG Netherlands B.V. Systems and methods for recommending software applications
US8661403B2 (en) 2011-06-30 2014-02-25 Truecar, Inc. System, method and computer program product for predicting item preference using revenue-weighted collaborative filter
US9183407B2 (en) * 2011-10-28 2015-11-10 Microsoft Technology Licensing Llc Permission based query processing
US10445508B2 (en) 2012-02-14 2019-10-15 Radar, Llc Systems and methods for managing multi-region data incidents
US10331904B2 (en) * 2012-02-14 2019-06-25 Radar, Llc Systems and methods for managing multifaceted data incidents
US20130282493A1 (en) * 2012-04-24 2013-10-24 Blue Kai, Inc. Non-unique identifier for a group of mobile users
US10204351B2 (en) * 2012-04-24 2019-02-12 Blue Kai, Inc. Profile noise anonymity for mobile users
WO2013188838A2 (en) * 2012-06-15 2013-12-19 Seqster, Inc. Storage, retrieval, analysis, pricing, and marketing of personal health care data using social networks, expert networks, and markets
US9202079B2 (en) 2012-10-25 2015-12-01 Verisign, Inc. Privacy preserving data querying
US9363288B2 (en) 2012-10-25 2016-06-07 Verisign, Inc. Privacy preserving registry browsing
US10565394B2 (en) 2012-10-25 2020-02-18 Verisign, Inc. Privacy—preserving data querying with authenticated denial of existence
US10025840B2 (en) * 2012-12-10 2018-07-17 Koninklijke Philips N.V. Method and system for making multisite performance measure anonymous and for controlling actions and re-identification of anonymous data
US10990686B2 (en) 2013-09-13 2021-04-27 Liveramp, Inc. Anonymous links to protect consumer privacy
US11157944B2 (en) 2013-09-13 2021-10-26 Liveramp, Inc. Partner encoding of anonymous links to protect consumer privacy
US9665883B2 (en) 2013-09-13 2017-05-30 Acxiom Corporation Apparatus and method for bringing offline data online while protecting consumer privacy
JP2015108807A (en) * 2013-10-23 2015-06-11 株式会社インテック Data secrecy type statistic processing system, statistic processing result providing server device, and data input device, and program and method for the same
US11568080B2 (en) 2013-11-14 2023-01-31 3M Innovative Properties Company Systems and method for obfuscating data using dictionary
US10503928B2 (en) 2013-11-14 2019-12-10 3M Innovative Properties Company Obfuscating data using obfuscation table
US10049185B2 (en) 2014-01-28 2018-08-14 3M Innovative Properties Company Perfoming analytics on protected health information
US10803466B2 (en) 2014-01-28 2020-10-13 3M Innovative Properties Company Analytic modeling of protected health information
US10692027B2 (en) 2014-11-04 2020-06-23 Energage, Llc Confidentiality protection for survey respondents
US20160321748A1 (en) * 2015-04-29 2016-11-03 International Business Machines Corporation Method for market risk assessment for healthcare applications
US10333909B2 (en) 2016-02-09 2019-06-25 Conduent Business Services, Llc Methods and systems for broadcasting targeted advertisements to mobile device
US11157520B2 (en) * 2016-03-28 2021-10-26 DataSpark, Pte Ltd. Uniqueness level for anonymized datasets
US9965650B1 (en) * 2016-05-11 2018-05-08 MDClone Ltd. Computer system of computer servers and dedicated computer clients specially programmed to generate synthetic non-reversible electronic data records based on real-time electronic querying and methods of use thereof
US10467659B2 (en) 2016-08-03 2019-11-05 Mediamath, Inc. Methods, systems, and devices for counterfactual-based incrementality measurement in digital ad-bidding platform
US10354276B2 (en) 2017-05-17 2019-07-16 Mediamath, Inc. Systems, methods, and devices for decreasing latency and/or preventing data leakage due to advertisement insertion
WO2019070689A2 (en) * 2017-10-02 2019-04-11 Pebblepost, Inc. Prospect selection for direct mail
US10938950B2 (en) * 2017-11-14 2021-03-02 General Electric Company Hierarchical data exchange management system
CN108092768B (en) * 2017-12-21 2021-06-01 中国联合网络通信集团有限公司 Data fusion method and system
US11348142B2 (en) 2018-02-08 2022-05-31 Mediamath, Inc. Systems, methods, and devices for componentization, modification, and management of creative assets for diverse advertising platform environments
US20200193454A1 (en) * 2018-12-12 2020-06-18 Qingfeng Zhao Method and Apparatus for Generating Target Audience Data
WO2020212611A1 (en) 2019-04-18 2020-10-22 Medicus Ai Gmbh Method and system for transmitting combined parts of distributed data
US11182829B2 (en) 2019-09-23 2021-11-23 Mediamath, Inc. Systems, methods, and devices for digital advertising ecosystems implementing content delivery networks utilizing edge computing
EP3817002A1 (en) * 2019-10-30 2021-05-05 Gotthardt Healthgroup AG System for anonymizing patient data
EP4053780A4 (en) * 2019-10-31 2023-01-11 Osaka University Personal data distribution management system and method for same

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4965763A (en) * 1987-03-03 1990-10-23 International Business Machines Corporation Computer method for automatic extraction of commonly specified information from business correspondence
US5794042A (en) * 1990-07-17 1998-08-11 Sharp Kk File management apparatus permitting access to portions of a file by specifying a data structure identifier and data elements
US6269404B1 (en) * 1995-07-14 2001-07-31 3Com Corporation Virtual network architecture for connectionless LAN backbone
WO2004055817A1 (en) * 2002-12-13 2004-07-01 Matsushita Electric Industrial Co., Ltd. Recording and reproducing system, recording apparatus, reproducing apparatus, record medium, recording and reproducing method, recording method, reproducing method, program and record medium

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5253164A (en) * 1988-09-30 1993-10-12 Hpr, Inc. System and method for detecting fraudulent medical claims via examination of service codes
US5544044A (en) * 1991-08-02 1996-08-06 United Healthcare Corporation Method for evaluation of health care quality
US5307262A (en) * 1992-01-29 1994-04-26 Applied Medical Data, Inc. Patient data quality review method and system
US5491473A (en) * 1993-03-31 1996-02-13 Euro Cp S.A.R.L. System for remote data collecting, method implemented in this system and data collector device
US5420786A (en) * 1993-04-05 1995-05-30 Ims America, Ltd. Method of estimating product distribution
US5557514A (en) * 1994-06-23 1996-09-17 Medicode, Inc. Method and system for generating statistically-based medical provider utilization profiles
US5845255A (en) * 1994-10-28 1998-12-01 Advanced Health Med-E-Systems Corporation Prescription management system
US5835897C1 (en) * 1995-06-22 2002-02-19 Symmetry Health Data Systems Computer-implemented method for profiling medical claims
US5628530A (en) * 1995-12-12 1997-05-13 Info Tec Llc Method and system for collectively tracking demographics of starter drug samples
USH1782H (en) * 1996-01-04 1999-02-02 Wicks; James Edward Prescription medication notification system
US5950630A (en) * 1996-12-12 1999-09-14 Portwood; Michael T. System and method for improving compliance of a medical regimen
US6305377B1 (en) * 1996-12-12 2001-10-23 Michael T. Portwood System and method for improving compliance of a medical regimen
US6067523A (en) * 1997-07-03 2000-05-23 The Psychological Corporation System and method for reporting behavioral health care data
US6587829B1 (en) * 1997-07-31 2003-07-01 Schering Corporation Method and apparatus for improving patient compliance with prescriptions
US6256873B1 (en) * 1998-03-17 2001-07-10 Cardxx, Inc. Method for making smart cards using isotropic thermoset adhesive materials
US6014631A (en) * 1998-04-02 2000-01-11 Merck-Medco Managed Care, Llc Computer implemented patient medication review system and process for the managed care, health care and/or pharmacy industry
US6529952B1 (en) * 1999-04-02 2003-03-04 Nielsen Media Research, Inc. Method and system for the collection of cookies and other information from a panel
US6611846B1 (en) * 1999-10-30 2003-08-26 Medtamic Holdings Method and system for medical patient data analysis
US6219674B1 (en) * 1999-11-24 2001-04-17 Classen Immunotherapies, Inc. System for creating and managing proprietary product data
US6397224B1 (en) * 1999-12-10 2002-05-28 Gordon W. Romney Anonymously linking a plurality of data records
US6636875B1 (en) * 2000-10-25 2003-10-21 International Business Machines Corporation System and method for synchronizing related data elements in disparate storage systems
US7383513B2 (en) * 2002-09-25 2008-06-03 Oracle International Corporation Graphical condition builder for facilitating database queries
CN1685341B (en) * 2002-09-30 2014-09-10 开拧系统公司 Blinking annotation callouts highlighting cross language search results
US7296011B2 (en) * 2003-06-20 2007-11-13 Microsoft Corporation Efficient fuzzy match for evaluating data records

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4965763A (en) * 1987-03-03 1990-10-23 International Business Machines Corporation Computer method for automatic extraction of commonly specified information from business correspondence
US5794042A (en) * 1990-07-17 1998-08-11 Sharp Kk File management apparatus permitting access to portions of a file by specifying a data structure identifier and data elements
US6269404B1 (en) * 1995-07-14 2001-07-31 3Com Corporation Virtual network architecture for connectionless LAN backbone
WO2004055817A1 (en) * 2002-12-13 2004-07-01 Matsushita Electric Industrial Co., Ltd. Recording and reproducing system, recording apparatus, reproducing apparatus, record medium, recording and reproducing method, recording method, reproducing method, program and record medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
HARTER, BETSY., ON-LINE DATA COLLECTION WIRELESS REVIEW., 1999, pages 54, 56,, XP008137805 *
MARINO ET AL.: "A Reusable Distributed Software Architecture Driven by Metadata", 1999, IEEE., pages: 246 - 249, XP010363920 *
MARINO ET AL.: "An Even Driven Software Architecture for Enterprise-wide Data Source Integration", 2000, IEEE., pages: 140 - 145, XP008114616 *

Also Published As

Publication number Publication date
AU2005227771B2 (en) 2010-09-09
IL161263A0 (en) 2004-09-27
CA2561551C (en) 2013-05-28
WO2005094175A2 (en) 2005-10-13
US20070282796A1 (en) 2007-12-06
AU2005227771A1 (en) 2005-10-13
CA2561551A1 (en) 2005-10-13
EP1761893A4 (en) 2010-04-28
US7823207B2 (en) 2010-10-26
EP1761893A2 (en) 2007-03-14

Similar Documents

Publication Publication Date Title
WO2005094175A3 (en) A privacy preserving data-mining protocol
WO2006123201A3 (en) Medium to disparate medium hopping mesh network
WO2006041852A3 (en) Systems and methods for facilitating simultaneous communication over multiple wired and wireless networks
TW200723808A (en) Systems and methods for arbitrating multiple communications
WO2004088952A3 (en) Intelligent integrated network security device
WO2010073214A3 (en) Double blinded privacy-safe distributed data mining protocol
WO2007001965A3 (en) Throttling server communications in a communication network
WO2007050844A3 (en) A method and apparatus for processing tuneaway operations in open state in a wireless communication system
WO2005036802A3 (en) Group intercom, delayed playback, and ad-hoc based communications system and method
WO2006101916A3 (en) Method and system for allowing and preventing wireless devices to transmit wireless signals
WO2005109177A3 (en) System and method for file services
EP1594411A4 (en) Compression screw apparatuses, systems and methods
EP1599811A4 (en) System and method for semantic knowledge retrieval, management, capture, sharing, discovery, delivery and presentation
WO2007059428A3 (en) Content-based policy compliance systems and methods
WO2005117393A3 (en) Methods and systems for computer security
WO2007002749A3 (en) Methods and systems for enforcing network and computer use policy
WO2012170864A3 (en) Efficient transmission for low data rate wlan
WO2007125428A3 (en) Individual and group identifiers for user equipment in wireless systems with a shared transport channel
WO2006014602A3 (en) Personal server
WO2004084472A3 (en) Internetworking between a first network and a second network
WO2005101710A3 (en) Transmission of aggregated mote-associated index data
TW200605568A (en) Legacy device fairness apparatus, systems, and methods
WO2005081713A3 (en) Ultra-wideband communication protocol
WO2003013175A3 (en) Resource management in cellular networks
WO2009048712A3 (en) Intelligent messaging service

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DPEN Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed from 20040101)
WWE Wipo information: entry into national phase

Ref document number: 10597631

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2005227771

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 2005718937

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2561551

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

ENP Entry into the national phase

Ref document number: 2005227771

Country of ref document: AU

Date of ref document: 20050401

Kind code of ref document: A

WWP Wipo information: published in national office

Ref document number: 2005227771

Country of ref document: AU

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWP Wipo information: published in national office

Ref document number: 2005718937

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 10597631

Country of ref document: US

DPE2 Request for preliminary examination filed before expiration of 19th month from priority date (pct application filed from 20040101)